ODNI report says office did no data mining in 2010

The Office of the Director of National Intelligence has filed its latest required report on data mining.

The Office of the Director of National Intelligence performed no data mining in 2010, but at least two programs in development could be used for data mining in the future, according to the office’s most recent Data Mining Report.

Under a 2007 law, the office is required to provide an annual data-mining report to Congress. The Federation of American Scientists published the most recent report online May 10.

The law defines data mining as pattern-based queries of one or more databases that seek to identify anomalous events and patterns, are not subject-based and use no personal identifiers. In its most recent report, ODNI said its techniques do not fall under that definition because their queries generally start with a known subject.

“Unlike the predictive, pattern-based technologies envisioned by the act, these tools and techniques start with a known or suspected terrorist,” the report states. Various methods are used to link the subject and potential associates to other people with whom the subject has a relationship. “Thus, such analytic tools and techniques do not fall within the statutory definition of data mining.”


Related stories:

Clarifications sought on data mining

DHS' data mining sparks more controversy


“The ODNI did not engage in any activities to use or develop data mining functionality in the reporting period,” the report states.

However, at least two analysis tools are being developed that might be used for data mining in the future, and two other tools are being developed that might be used for pattern analysis, the report states. A fifth tool is being used for privacy and security. ODNI said it was disclosing the tool development in the interests of transparency.

The two analysis tools in development are both projects of the Intelligence Advanced Research Projects Activity. They are known as Knowledge Discovery and Dissemination (KDD) and Automated Low-level Analysis and Description of Diverse Intelligence Video.

The KDD program is intended to quickly integrate new, disparate datasets into a database for analysis. The video program will be used to search large numbers of videos for specific data.

KDD and the video program are included “because technologies investigated by, or later developed from, those programs could be used to support data mining,” the report states. “Such technologies would then be subject to reporting under the Data Mining Reporting Act” of 2007.

Additional programs described in the report include Catalyst, which involves tools for querying larger and disconnected databases. Steven Aftergood, “Secrecy News” blogger for the Federation of American Scientists, refers to it as a glorified search engine. The other tools are the Automatic Privacy Protection program and DataSphere, which is used for exploring communication networks and travel information.

“Catalyst and DataSphere are in development stages, and while such development does not currently include pattern-based functionality, both programs contemplate potential pattern-based functionality in future stages,” the report states.